Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 20:54
Behavioral task
behavioral1
Sample
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe
-
Size
96KB
-
MD5
29526f77e20b03dbe64c7af03aca394b
-
SHA1
861def2a6797ac09a444f04f84ed24a3bdda29af
-
SHA256
7bac783906e85440e958c7829b5829f9e8eed33fdc4253d497db45f8c93a5e24
-
SHA512
16960298e2924988bfcb4c8b45e6946f10c4c100fedc18a380d1d6556245041f3ef627f07a956625b85a1f74169ee6717b94acda6d4234e5b9ef74a6d97293de
-
SSDEEP
1536:JxqjQ+P04wsmJCPLuVDZcPpS2XZNeRBl5PT/rx1mzwRMSTdLpJcM:sr85CPLa9/8QRrmzwR5JJ
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Detect Neshta payload 54 IoCs
Processes:
resource yara_rule C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe family_neshta C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe family_neshta C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe family_neshta C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE family_neshta behavioral1/memory/2212-2920-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe family_neshta C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe family_neshta C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe family_neshta C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe family_neshta C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe family_neshta C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe family_neshta C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe family_neshta C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe family_neshta C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe family_neshta C:\Program Files (x86)\Microsoft Office\Office14\1033\ONELEV.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe family_neshta C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\CLVIEW.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE family_neshta behavioral1/memory/2212-8129-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\INFOPATH.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe family_neshta C:\Program Files (x86)\Microsoft Office\Office14\misc.exe family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSOUC.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE family_neshta C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE family_neshta behavioral1/memory/2212-10415-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2212-10417-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 448 bcdedit.exe 828 bcdedit.exe 1652 bcdedit.exe 2316 bcdedit.exe -
Renames multiple (322) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1860 wbadmin.exe 2912 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 1512 netsh.exe 2248 netsh.exe -
Drops startup file 3 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Executes dropped EXE 2 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exepid process 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2584 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Loads dropped DLL 3 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exepid process 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe" 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos = "C:\\Users\\Admin\\AppData\\Local\\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe" 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process File opened for modification C:\Program Files\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9XVYA91\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HUNEJ1HU\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2RM92H5V\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6UZVS19T\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EQ2PZD61\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MG62UP6H\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BB4W7M7Z\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JWM3U1DD\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STRBRST.POC.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jre7\lib\zi\America\Detroit.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\slideShow.css 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\WTSP61MS.DLL.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\THMBNAIL.PNG.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Beirut.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\PortalConnect.dll.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VC\msdia100.dll.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OneNoteSyncPCIntl.dll 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\WidescreenPresentation.potx 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Slipstream.thmx.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id[9E7E8D02-3335].[[email protected]].deep 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process File opened for modification C:\Windows\svchost.com 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2132 vssadmin.exe 2156 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 1 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exepid process 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe Token: SeBackupPrivilege 2296 vssvc.exe Token: SeRestorePrivilege 2296 vssvc.exe Token: SeAuditPrivilege 2296 vssvc.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: SeBackupPrivilege 2984 wbengine.exe Token: SeRestorePrivilege 2984 wbengine.exe Token: SeSecurityPrivilege 2984 wbengine.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.execmd.execmd.execmd.exedescription pid process target process PID 2212 wrote to memory of 2988 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe PID 2212 wrote to memory of 2988 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe PID 2212 wrote to memory of 2988 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe PID 2212 wrote to memory of 2988 2212 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe PID 2988 wrote to memory of 2780 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2780 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2780 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2780 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2796 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2796 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2796 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2796 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2780 wrote to memory of 2132 2780 cmd.exe vssadmin.exe PID 2780 wrote to memory of 2132 2780 cmd.exe vssadmin.exe PID 2780 wrote to memory of 2132 2780 cmd.exe vssadmin.exe PID 2796 wrote to memory of 2248 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 2248 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 2248 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1512 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1512 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1512 2796 cmd.exe netsh.exe PID 2780 wrote to memory of 2008 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 2008 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 2008 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 448 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 448 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 448 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 828 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 828 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 828 2780 cmd.exe bcdedit.exe PID 2780 wrote to memory of 1860 2780 cmd.exe wbadmin.exe PID 2780 wrote to memory of 1860 2780 cmd.exe wbadmin.exe PID 2780 wrote to memory of 1860 2780 cmd.exe wbadmin.exe PID 2988 wrote to memory of 236 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 236 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 236 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 236 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2824 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2824 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2824 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2824 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2004 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2004 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2004 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2004 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2520 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2520 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2520 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2520 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe mshta.exe PID 2988 wrote to memory of 2740 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2740 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2740 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2988 wrote to memory of 2740 2988 2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe cmd.exe PID 2740 wrote to memory of 2156 2740 cmd.exe vssadmin.exe PID 2740 wrote to memory of 2156 2740 cmd.exe vssadmin.exe PID 2740 wrote to memory of 2156 2740 cmd.exe vssadmin.exe PID 2740 wrote to memory of 2708 2740 cmd.exe WMIC.exe PID 2740 wrote to memory of 2708 2740 cmd.exe WMIC.exe PID 2740 wrote to memory of 2708 2740 cmd.exe WMIC.exe PID 2740 wrote to memory of 1652 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 1652 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 1652 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 2316 2740 cmd.exe bcdedit.exe PID 2740 wrote to memory of 2316 2740 cmd.exe bcdedit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe"3⤵
- Executes dropped EXE
PID:2584 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2132 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:448 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:828 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1860 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:2248 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1512 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:236 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2824 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2004 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2520 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2156 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1652 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2316 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2912
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1280
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2292
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
186KB
MD558b58875a50a0d8b5e7be7d6ac685164
SHA11e0b89c1b2585c76e758e9141b846ed4477b0662
SHA2562a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae
SHA512d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b
-
Filesize
1.1MB
MD5566ed4f62fdc96f175afedd811fa0370
SHA1d4b47adc40e0d5a9391d3f6f2942d1889dd2a451
SHA256e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460
SHA512cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7
-
Filesize
859KB
MD502ee6a3424782531461fb2f10713d3c1
SHA1b581a2c365d93ebb629e8363fd9f69afc673123f
SHA256ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc
SHA5126c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec
-
Filesize
285KB
MD5831270ac3db358cdbef5535b0b3a44e6
SHA1c0423685c09bbe465f6bb7f8672c936e768f05a3
SHA256a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0
SHA512f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450
-
Filesize
313KB
MD58c4f4eb73490ca2445d8577cf4bb3c81
SHA10f7d1914b7aeabdb1f1e4caedd344878f48be075
SHA25685f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5
SHA51265453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769
-
Filesize
381KB
MD53ec4922dbca2d07815cf28144193ded9
SHA175cda36469743fbc292da2684e76a26473f04a6d
SHA2560587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801
SHA512956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7
-
Filesize
569KB
MD5eef2f834c8d65585af63916d23b07c36
SHA18cb85449d2cdb21bd6def735e1833c8408b8a9c6
SHA2563cd34a88e3ae7bd3681a7e3c55832af026834055020add33e6bd6f552fc0aabd
SHA5122ee8766e56e5b1e71c86f7d1a1aa1882706d0bca8f84b2b2c54dd4c255e04f037a6eb265302449950e5f5937b0e57f17a6aa45e88a407ace4b3945e65043d9b7
-
Filesize
137KB
MD5e1833678885f02b5e3cf1b3953456557
SHA1c197e763500002bc76a8d503933f1f6082a8507a
SHA256bd9a16d8d7590a2ec827913db5173f8beb1d1ef44dab1920ef52a307f922bc14
SHA512fe107e1c8631ec6ac94f772e6a7be1fdc2a533fe3cfcf36b1ff018c8d01bd7f1f818f0a2448f736838c953cd516ea7327c416dea20706ed2420327af8ef01abe
-
C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe
Filesize373KB
MD52f6f7891de512f6269c8e8276aa3ea3e
SHA153f648c482e2341b4718a60f9277198711605c80
SHA256d1ee54eb64f31247f182fd62037e64cdb3876e1100bc24883192bf46bab42c86
SHA512c677f4f7bfb2e02cd0babed896be00567aad08304cbff3a85fcc9816b10247fedd026fee769c9bd45277a4f2814eabe6534f0b04ea804d0095a47a1477188dd6
-
Filesize
100KB
MD56a091285d13370abb4536604b5f2a043
SHA18bb4aad8cadbd3894c889de85e7d186369cf6ff1
SHA256909205de592f50532f01b4ac7b573b891f7e6e596b44ff94187b1ba4bcc296bb
SHA5129696e4f60a5b1166535ca8ca3fb495d718086463d1a12fa1facc08219ad5b918208ddd2a102f7955e29153b081e05985c4ae6e4302ab36d548bb62991a47db18
-
Filesize
130KB
MD57ce8bcabb035b3de517229dbe7c5e67d
SHA18e43cd79a7539d240e7645f64fd7f6e9e0f90ab9
SHA25681a3a1dc3104973a100bf8d114b6be35da03767a0cbbaf925f970ffcbe5f217c
SHA512be7fcd50b4f71b458ca001b7c019bf1169ec089d7a1ce05355134b11cbe75a5a29811f9efec803877aeb1a1d576ea2628926e0131361db23214275af6e89e80c
-
Filesize
3.2MB
MD5c70d281a8d9631e4ff3de76171e30996
SHA142f943aa46c33e0c9ee26b9912e9c3c78ccdb3f6
SHA2562cacdb9b1efec9152eea135a12c354555870c9c57e9ddc2d25307705b6f4f516
SHA512a0471d64798958fe1fc75b43ccd1bcf5248b62ffbf9d19839d571ebff149a3dda40f41bdfe5781c639a16765caaf9b56a6fa8f4d8692095359bcc7e790fcdc7a
-
Filesize
571KB
MD5d4fdbb8de6a219f981ffda11aa2b2cc4
SHA1cca2cffd4cf39277cc56ebd050f313de15aabbf6
SHA256ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b
SHA5127167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf
-
Filesize
157KB
MD5a24fbb149eddf7a0fe981bd06a4c5051
SHA1fce5bb381a0c449efad3d01bbd02c78743c45093
SHA2565d13230eae7cd9b4869145c3280f7208788a8e68c9930a5c9aa3e822684a963d
SHA5121c73b762c340a8d7ea580985ba034a404c859d814690390a6e0b6786575c219db9ca20880ea20313bb244560e36cf24e4dda90229b3084d770495f4ceedfd5de
-
Filesize
229KB
MD528f7305b74e1d71409fec722d940d17a
SHA14c64e1ceb723f90da09e1a11e677d01fc8118677
SHA256706db4d832abdf4907a1386b917e553315660a59bfb4c180e38215b4a606d896
SHA512117de88d0bc437023ca2f1f54b1f2cf03b00c8cb52e4b728cabcb3140659c67cdb6d2c203d3ca13767312831c6308622dfa65d6c5361ec28aaf4ec0870f9ba6e
-
Filesize
503KB
MD53f67da7e800cd5b4af2283a9d74d2808
SHA1f9288d052b20a9f4527e5a0f87f4249f5e4440f7
SHA25631c10320edb2de22f37faee36611558db83b78a9c3c71ea0ed13c8dce25bf711
SHA5126a40f4629ddae102d8737e921328e95717274cea16eb5f23bff6a6627c6047d7f27e7f6eb5cb52f53152e326e53b6ee44d9a9ee8eca7534a2f62fa457ac3d4e3
-
Filesize
153KB
MD512a5d7cade13ae01baddf73609f8fbe9
SHA134e425f4a21db8d7902a78107d29aec1bde41e06
SHA25694e8ea2ed536484492d746f6f5808192cb81ae3c35f55d60826a2db64a254dd5
SHA512a240f5c59226749792cfb9fbd76b086d2544a493b834a72c0bfd8b076ed753ec8876ff056fc35f63f5497183d985f8f8c5c7b6abbcad70981f1ec83af1b3bd76
-
Filesize
205KB
MD5da31170e6de3cf8bd6cf7346d9ef5235
SHA1e2c9602f5c7778f9614672884638efd5dd2aee92
SHA2567737ab500cbbd5d507881d481eef9bd91cf6650bf8d2b41b47b1a8c5f2789858
SHA5122759d938d6ad963e0bf63481a700f7c503d06011a60bcfc1071b511e38afa87d903deb36f9cbfa0b3fd08f1ecb88d2c0bddf0d3b5f2dea2a0cca1a80471669f3
-
Filesize
539KB
MD560f6a975a53a542fd1f6e617f3906d86
SHA12be1ae6fffb3045fd67ed028fe6b22e235a3d089
SHA256be23688697af7b859d62519807414565308e79a6ecac221350cd502d6bf54733
SHA512360872d256ef91ea3debfb9b3efa22ee80859af9df29e0687c8e1b3c386d88ff1dc5635b86e714fbf1a7d4d6bc3d791efa31a9d9d13e0f79547b631bddb5108d
-
Filesize
1.1MB
MD5034978c5262186b14fd7a2892e30b1cf
SHA1237397dd3b97c762522542c57c85c3ff96646ba8
SHA256159776d43dd2a8d843b82ece0faf469f9088a625d474ce4eea9db59d94a844e6
SHA512d216e757616121d9902b0db2669b6e2aa9eb2697427c9ea2804ebda9690abbf9219c6e603d63ff19dc6115a072985ca862499b5f8319ca057a16e81aec9ea949
-
Filesize
1.2MB
MD5467aee41a63b9936ce9c5cbb3fa502cd
SHA119403cac6a199f6cd77fc5ac4a6737a9a9782dc8
SHA25699e5bea5f632ef4af76e4e5108486d5e99386c3d451b983bcd3ad2a49cc04039
SHA51200c9ccdbbd6fd1be0c2dafd485d811be9bf2076d4efeabc256179befd92679b964e80edcb90ef21f3e874578fdb0003878227f560ca76498865770280f87113e
-
Filesize
125KB
MD546e43f94482a27df61e1df44d764826b
SHA18b4eab017e85f8103c60932c5efe8dff12dc5429
SHA256dc6658dec5bf89f65f2d4b9bdb27634bac0bf5354c792bc8970a2b39f535facd
SHA512ce5bdd3f9a2394ffda83c93fc5604d972f90bd72e6aded357bdf27a2b21a0469f6ac71ce40d9fb4ed8c845468c4171a3c5b4501edbae79447c4f4e08342d4560
-
Filesize
342KB
MD55da33a7b7941c4e76208ee7cddec8e0b
SHA1cdd2e7b9b0e4be68417d4618e20a8283887c489c
SHA256531e735e4e8940dfe21e30be0d4179ceaecb57ce431cf63c5044e07048ac1751
SHA512977aeecfbc693c9d5746fedf08b99e0b0f6fd7b0c7b41ac2b34a832e68a2e6f3c68f38af2e65c87075fcf00c1c6103e34324df45d7da9412cbbeea7e410794b6
-
Filesize
439KB
MD5400836f307cf7dbfb469cefd3b0391e7
SHA17af3cbb12d3b2d8b5d9553c687c6129d1dd90a10
SHA256cb5c5abb625a812d47007c75e3855be3f29da527a41cf03730ad5c81f3eb629a
SHA512aa53cb304478585d6f83b19a6de4a7938ba2570d380a565a56ff5365aed073d5f56b95ad3228eb7d1e7e6110c6172a58b97bd6a5e57e4a8d39e762ed31dc17c8
-
Filesize
207KB
MD53b0e91f9bb6c1f38f7b058c91300e582
SHA16e2e650941b1a96bb0bb19ff26a5d304bb09df5f
SHA25657c993cadf4bf84810cea23a7112c6e260624beaab48d0e4332d3462900fec1d
SHA512a4fbe28a0135f4632e0a5b6bd775f8d010250b0fbfe223db1fe81d18552a6bc166ebce807853ba02e6a476e9829454805e415ca828a5e043bd1e63dc53599d0f
-
Filesize
155KB
MD596a14f39834c93363eebf40ae941242c
SHA15a3a676403d4e6ad0a51d0f0e2bbdd636ae5d6fc
SHA2568ee4aa23eb92c4aba9a46b18ac249a5fa11c5abb7e2c1ca82cd5196401db790a
SHA512fbf307a8053e9478a52cfdf8e8bad3d7c6664c893458786ae6ee4fffc6fe93006e99a2a60c97fb62dad1addd5247621517f4edee5d9545717c4587a272cef9a2
-
Filesize
230KB
MD5e5589ec1e4edb74cc7facdaac2acabfd
SHA19b12220318e848ed87bb7604d6f6f5df5dbc6b3f
SHA2566ce92587a138ec07dac387a294d0bbe8ab629599d1a2868d2afaccea3b245d67
SHA512f36ab33894681f51b9cec7ea5a738eb081a56bcd7625bdd2f5ef2c084e4beb7378be8f292af3aeae79d9317ba57cc41df89f00aef52e58987bdb2eac3f48171a
-
Filesize
265KB
MD525e165d6a9c6c0c77ee1f94c9e58754b
SHA19b614c1280c75d058508bba2a468f376444b10c1
SHA2568bbe59987228dd9ab297f9ea34143ea1e926bfb19f3d81c2904ab877f31e1217
SHA5127d55c7d86ccabb6e9769ebca44764f4d89e221d5756e5c5d211e52c271e3ce222df90bc9938248e2e210d6695f30f6280d929d19ef41c09d3ea31688ae24d4bf
-
Filesize
155KB
MD5f7c714dbf8e08ca2ed1a2bfb8ca97668
SHA1cc78bf232157f98b68b8d81327f9f826dabb18ab
SHA256fc379fda348644fef660a3796861c122aa2dd5498e80279d1279a7ddb259e899
SHA51228bc04c4df3f632865e68e83d045b3ecd2a263e62853c922b260d0734026e8a1541988fcbf4ddc9cf3aba6863214d6c6eb51f8bbb2586122a7cb01a70f08d16c
-
Filesize
85KB
MD5685db5d235444f435b5b47a5551e0204
SHA199689188f71829cc9c4542761a62ee4946c031ff
SHA256fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411
SHA512a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a
-
Filesize
1.4MB
MD571509f22e82a9f371295b0e6cf4a79bb
SHA1c7eefb4b59f87e9a0086ea80962070afb68e1d27
SHA256f9837240f5913bfa289ac2b5da2ba0ba24f60249d6f7e23db8a78bb10c3c7722
SHA5123ea6347bbb1288335ac34ee7c3006af746ca9baccfbc688d85a5ca86b09d3e456047239c0859e8dd2cdc22d254897fccd0919f00826e9665fd735cfb7c1554e7
-
C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE.id[9E7E8D02-3335].[[email protected]].deep
Filesize8.6MB
MD5c99cf784ffc7b51076398f73be241c13
SHA15e3942f2d045176f7a74490c09432147c5a4efec
SHA256ee08036d2c899ad92bc11668041fab84a2ac78f3eb2062eb6bcee26a0663cb78
SHA5129d3860976889f5791bf85c83c80e3804ee461438b45a668e98ce70aa0f13c61c85a8cc946fdefa773198a618b5a769101b92814a7dd14991db7b7a8b7df1570c
-
Filesize
129KB
MD5b1e0da67a985533914394e6b8ac58205
SHA15a65e6076f592f9ea03af582d19d2407351ba6b6
SHA25667629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f
SHA512188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22
-
Filesize
246KB
MD54f8fc8dc93d8171d0980edc8ad833b12
SHA1dc2493a4d3a7cb460baed69edec4a89365dc401f
SHA2561505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e
SHA512bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6
-
Filesize
188KB
MD592ee5c55aca684cd07ed37b62348cd4e
SHA16534d1bc8552659f19bcc0faaa273af54a7ae54b
SHA256bee98e2150e02ad6259184a35e02e75df96291960032b3085535fb0f1f282531
SHA512fc9f4569a5f3de81d6a490f0fff4765698cdc891933979a3ce661a6291b606630a0c2b15647fc661109fcea466c7a78552b9cfbca6c5b2079ea1632a9f1b6e22
-
Filesize
4.9MB
MD5d990754db4e88e1adb9d27ac9994a3f2
SHA14708f0872f70cd20e098730185c4dcd0e09864d2
SHA256ded53f800d37e1f940fa4231f3eed132d214ed3fa91f9ac98487c5835d548d4c
SHA512ec61d0fd3026f1457f049f407ca0b76bdb194c4fdf75c55c40bfa071c3dba063402026daefbb92805271cd26a7a9042c96f98ddf9c1365d0a322d8d5deb8f2df
-
Filesize
962KB
MD506ac9f5e8fd5694c759dc59d8a34ee86
SHA1a29068d521488a0b8e8fc75bc0a2d1778264596b
SHA256ab6a5bfc12229c116033183db646125573989dfc2fc076e63e248b1b82f6751d
SHA512597dfd9cb82acc8f3033f2215df7138f04445f5826054528242e99e273f9cc4a7a956c75f280e6145fcdb22824a1f258246e22637de56a66dcae72ac2c1d14fe
-
Filesize
605KB
MD58acc19705a625e2d4fa8b65214d7070a
SHA1ad16e49369c76c6826a18d136bf9618e8e99ec12
SHA2563fb179a3ae88a3d14db48de29d4b9d43243b80b2118b578b8117ad776ce47f12
SHA51292e22275194b5a73d825e1e7ad5a5cb5649d3679f545f88328aa72e39c161c4d797b7b3462e590edf546ddbd53c1508a49056f50fa63b113134e1bdc7d977dec
-
Filesize
2.4MB
MD59b7404e5c092dec0495b451767e4f09a
SHA1ce7026a83f9bce06fb14cee83499a9128cc31024
SHA2567d7975c490c364393b5135a5d911bb6c8c126865674a0e80938d6f1f70851d06
SHA51281b1565e98b142ac849bfc72f3662fa9c9644d1685b66de773b3be47dac41a4dce1043b1b0bbb1fde7c9ca64c062435db291218b3d6be1b898f981ba4fe5cee2
-
Filesize
109KB
MD544623cc33b1bd689381de8fe6bcd90d1
SHA1187d4f8795c6f87dd402802723e4611bf1d8089e
SHA256380154eab37e79ed26a7142b773b8a8df6627c64c99a434d5a849b18d34805ba
SHA51219002885176caceb235da69ee5af07a92b18dac0fb8bb177f2c1e7413f6606b1666e0ea20f5b95b4fa3d82a3793b1dbe4a430f6f84a991686b024c4e11606082
-
Filesize
741KB
MD55d2fd8de43da81187b030d6357ab75ce
SHA1327122ef6afaffc61a86193fbe3d1cbabb75407e
SHA2564d117648525a468532da011f0fc051e49bf472bbcb3e9c4696955bd398b9205f
SHA5129f7470978346746b4e3366f9a6b277aa747cc45f13d36886fc16303221565d23348195b72ac25f7b1711789cd7cb925d7ceea91e384ef4f904a4e49b4e06d9b2
-
Filesize
392KB
MD525b9301a6557a958b0a64752342be27d
SHA10887e1a9389a711ef8b82da8e53d9a03901edebc
SHA2565d916f7c7f6cb6cfd7545a57cb9c9d9c6df16af3517298c346901081a9135303
SHA512985f6b2fcac2f0425a1a339a55616012879a393caa747412d04c1ee4de3b12aff2cc051860066d84ecbeae335eaa5116ccb8a02090a2674eded367378c56b1ab
-
Filesize
694KB
MD57a4edc8fb7114d0ea3fdce1ea05b0d81
SHA102ecc30dbfab67b623530ec04220f87b312b9f6b
SHA256ff16fdc703e55ddfe5ee867f343f3b20b496e7199c6c4b646335a01026f74550
SHA51239519685b1dd872008abfa967f79fd3b7a5e6f6ee1b9c3de891aae64490b2d0feb56bcd3f5dab4527d2c6d07646db5966028df153f38a1c09ee88a1ba9a1ef44
-
Filesize
726KB
MD5c3ee902099b98a299b1a215aba1b27bb
SHA1602b023806464db25f5f8e4ffc157cc7d7e9886b
SHA256e657a9f85af7cb5ded734e162db514e466256a83d51f4454abbf19c54b30686f
SHA5123538548c99f266404395ce9bdcadb542171799865ac5feddce936305ff2b09ecb939bed60d1e7011a39ca8548af39f9b4ee723b15674a1df54404270fc5afc9f
-
Filesize
144KB
MD5a2dddf04b395f8a08f12001318cc72a4
SHA11bd72e6e9230d94f07297c6fcde3d7f752563198
SHA256b35e60f1551870c1281d673380fe3101cd91b1f0b4d3c14c2383060f5e120373
SHA5122159df98d90467720b738be68bee5aba38980d2449c18d2ea4b7b9bae7d222b4a85845d0f9597017d0ee417964190bc3d95cb4809e33aac16b6cfa6ec200dce3
-
Filesize
127KB
MD5154b891ad580307b09612e413a0e65ac
SHA1fc900c7853261253b6e9f86335ea8d8ad10c1c60
SHA2568a3598c889dbcb1dca548a6193517ed7becb74c780003203697a2db22222a483
SHA51239bf032033b445fc5f450abec298ea3f71cadecfeafc624f2eb1f9a1d343a272181a874b46b58bb18168f2f14d498c3b917c3392d4c724fe4e5ae749113c2ad6
-
Filesize
308KB
MD54545e2b5fa4062259d5ddd56ecbbd386
SHA1c021dc8488a73bd364cb98758559fe7ba1337263
SHA256318f1f3fbdd1cf17c176cb68b4bc2cf899338186161a16a1adc29426114fb4f8
SHA512cf07436e0219ca5868e11046f2a497583066a9cf68262e7cca22daad72aded665ac66afea8db76182c172041c45fcef1628ea6852751c4bf97969c9af6cfefa1
-
Filesize
2.4MB
MD52d3e59c3e1352b142f2afd6c5544a4dd
SHA1ab0ceede71dffe08bfe94b9b70933e82f86f5a0a
SHA256deeba071fd5d7efef9b3d2d0f443063ab26786de65f3e400aab137ea46b26bbe
SHA51225615268b4281b69bc17c26024f40697d1deaafaa7e3f00db1a49e5e7b70de2c0140040b7814d032f67d96e17310811dd99f534a007d6617dc42840eb388344e
-
Filesize
262KB
MD52d1b4a44f1f9046d9d28e7e70253b31d
SHA16ab152d17c2e8a169956f3a61ea13460d495d55e
SHA256d1d73220342ff51a1514d2354654c6fcaedc9a963cb3e0a7e5b0858cfc5c5c7d
SHA512dd8f5e343417a3e131b3362f1aecaf9ce0f8a55c9f90aa3b7e55b6ddb6c5f4e06b3e76a7f4481fa13e2f325ab2490553f6977178acf7c486c7315755c05fc7c3
-
Filesize
2.9MB
MD56091716b0bed308e2a7f27d0d8969bc5
SHA1a70629bcbf18c52aac52595ff2f7547f71406c60
SHA2565e8dec1836807fc704fdaf60c96e037d96d4c1ceaf66a8d3ee69d3b62d2464b1
SHA5126b1b48d151417a7e39cdc0156c69d926620221cd67f391a267c04f0fd7cbfad50eb79c8bac3849bb5c86ddd85c74acd5933c48c55438c67ad7ba7d746814eed0
-
Filesize
4.4MB
MD50325913f2f97785c3af9cd313e95a27e
SHA153cabdf693d14a09a232b7eaea7d9eff064be2af
SHA25605d3a920349a1c6a19d856191c3e9b0942dcd0cb0b8ac7a98648f1f9338138b8
SHA512bd568067e3cc530a14e0916b88c761b09721d57da98cb68c161d2188881d247579f27b751b5078155552cf0e559abc44b06ad70e04dd31ac2f320dfa074373f7
-
Filesize
549KB
MD561631e66dbe2694a93e5dc936dd273be
SHA1b1838b8ca92fa5ca89e1108ceb2630a6ecd2b8c2
SHA2565811b7b694d99c703b4c4bc72d6b7d846d05b2b0f45a7e3e4279cdb6fd81265f
SHA512323463c267ccdb701d5967198f4f72158056f5a6e889c47bf19d1a670233ab071a5fe8c108430beb67753b77af1c59028007101a8e1266618fe91fa0127b4dcf
-
Filesize
606KB
MD59b1c9f74ac985eab6f8e5b27441a757b
SHA19a2cf7d2518c5f5db405e5bd8d37bf62dcaf34f5
SHA2562a189b995a7283b503bb5864dd9ca57976b3812a6a34aaf89a7551336c43bc24
SHA512d72e83aeaf1d34627a6c6aa469821af8a8d464a72c764fbb064484adea509a8c1d3628e2166859286e84daae8ebdf4f800693ce203984a8c313b1f2263e101c4
-
Filesize
598KB
MD502e02577a83a1856dc838f9e2f24e8d2
SHA12ab44e2072a3598fc7092b2ccb9aff3a2c5d4ced
SHA2563b6ca9d9fcbb0c1677fe4caeef03e4db326f70166f030b5f9fa9f2856031d4fc
SHA512a95d454a4f9e5271bc52e6c245c7840a92b8331b84260b2556432ac66dd07bec1b2c3dcf41282d6d8ae581a152f3147e75dc673ce0c7ecbb653dcc61bc1d1bd8
-
Filesize
5KB
MD554f9baa116353f927418729c2bbbc0c6
SHA12e8737457eb64303069701953816d33177a010fd
SHA256c3879804fac5bfec203b2d58afc4f5e2b7e3746c9cd665bd8aa05cc0a0a55899
SHA51216904fada373f53a06fed5939eb87073a2f0e781faffac4e4305dcf502722fce5bb2630b6a7e2758867f2db298122535497113fd01ec8f8ff43c022a6280fe9b
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\2024-05-11_29526f77e20b03dbe64c7af03aca394b_neshta_phobos.exe
Filesize56KB
MD5127fe6658efb06e77b674fdb9db7d6d5
SHA14790bde7c2d233c07165caaab0f5b7d69a60c950
SHA256d5746d9f3284dadf60180f7f7332a08895c609520e0c2327918f259d182cbaf6
SHA512b919c93abb89f3c826586346337ed295127f1f084bd7fc54d13a4db4b4ca1ffd3ad3dc6f362b5a414b76846061d8d1a3a8b9cf94475b4debb2bf68e67d2bcb72